What's new

Desperately need help setting up ovpn on raspbian stretc

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

punchsuckr

Senior Member
Hi!

I'm trying to setup an openvpn server for my brother on a raspberrypi 3b+ (raspbian stretch), followed this guide which I've used previously with raspbian jessie for my own home which is working perfectly.

I am unable to get it to connect with everything done and the openvpn service up and running on the pi.
The only error messages with a verb level 7 in the server logs are "No TLS State for client ......, opcode=4.


Quite desperate for help now after being at it for hours on end, only got until saturday to get it up and running to secure their iot cameras.

I've not configured the optional steps according to the guide to push options like redirect all traffic.

Please note: The only step where i've departed from the guide is configuring of ufw since i believe the firewall is disabled by default on the pi at least I didn't have to do aything with it on jessie.

Help would be deeply appreciated.
Thank you.
 
Last edited:
Server config:
Code:
# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d
# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one.  You will need to
# open up this port on your firewall.
port 56500
# TCP or UDP server?
;proto tcp
proto udp
# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun
# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one.  On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap
# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key).  Each client
# and the server must have their own cert and
# key file.  The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys.  Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca ca.crt
cert server.crt
key server.key  # This file should be kept secret
# Diffie hellman parameters.
# Generate your own with:
#   openssl dhparam -out dh2048.pem 2048
dh dh2048.pem
# Network topology
# Should be subnet (addressing via IP)
# unless Windows clients v2.0.9 and lower have to
# be supported (then net30, i.e. a /30 per client)
# Defaults to net30 (not recommended)
;topology subnet
# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0
# Maintain a record of client <-> virtual IP address
# associations in this file.  If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt
# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface.  Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0.  Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients.  Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100
# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses.  You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge
# Push routes to the client to allow it
# to reach other private subnets behind
# the server.  Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.10.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"
# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).
# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
#   iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN.  This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.
# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
#   ifconfig-push 10.9.0.1 10.9.0.2
# Suppose that you want to enable different
# firewall access policies for different groups
# of clients.  There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
#     group, and firewall the TUN/TAP interface
#     for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
#     modify the firewall in response to access
#     from different clients.  See man
#     page for more info on learn-address script.
;learn-address ./script
# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
;push "redirect-gateway def1 bypass-dhcp"
# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses.  CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
;push "dhcp-option DNS 208.67.222.222"
;push "dhcp-option DNS 208.67.220.220"
# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
;client-to-client
# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names.  This is recommended
# only for testing purposes.  For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn
# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120
# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
#   openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
tls-auth ta.key 0 # This file is secret
key-direction 0
# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
# Note that 2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC
auth SHA256
# Enable compression on the VPN link and push the
# option to the client (2.4+ only, for earlier
# versions see below)
;compress lz4-v2
;push "compress lz4-v2"
# For compression compatible with older clients use comp-lzo
# If you enable it here, you must also
# enable it in the client config file.
;comp-lzo
# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100
# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
user nobody
group nogroup
# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun
# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log
# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it.  Use one
# or the other (but not both).
log         openvpn.log
;log-append  openvpn.log
# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 7
# Silence repeating messages.  At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20
# Notify the client that when the server restarts so it
# can automatically reconnect.
explicit-exit-notify 1
 
Test client config
Code:
# Specify that we are a client and that we
# will be pulling certain config file directives
# from the server.
client
# Use the same setting as you are using on
# the server.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun
# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel
# if you have more than one.  On XP SP2,
# you may need to disable the firewall
# for the TAP adapter.
;dev-node MyTap
# Are we connecting to a TCP or
# UDP server?  Use the same setting as
# on the server.
;proto tcp
proto udp
# The hostname/IP and port of the server.
# You can have multiple remote entries
# to load balance between the servers.
remote xxxxxddns.com 56500
;remote my-server-2 1194
# Choose a random host from the remote
# list for load-balancing.  Otherwise
# try hosts in the order specified.
;remote-random
# Keep trying indefinitely to resolve the
# host name of the OpenVPN server.  Very useful
# on machines which are not permanently connected
# to the internet such as laptops.
resolv-retry infinite
# Most clients don't need to bind to
# a specific local port number.
nobind
# Downgrade privileges after initialization (non-Windows only)
user nobody
group nogroup
# Try to preserve some state across restarts.
persist-key
persist-tun
# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here.  See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]
# Wireless networks often produce a lot
# of duplicate packets.  Set this flag
# to silence duplicate packet warnings.
;mute-replay-warnings
# SSL/TLS parms.
# See the server config file for more
# description.  It's best to use
# a separate .crt/.key file pair
# for each client.  A single ca
# file can be used for all clients.
#ca ca.crt
#cert client.crt
#key client.key
# Verify server certificate by checking that the
# certicate has the correct key usage set.
# This is an important precaution to protect against
# a potential attack discussed here:
#  http://openvpn.net/howto.html#mitm
#
# To use this feature, you will need to generate
# your server certificates with the keyUsage set to
#   digitalSignature, keyEncipherment
# and the extendedKeyUsage to
#   serverAuth
# EasyRSA can do this for you.
remote-cert-tls server
# If a tls-auth key is used on the server
# then every client must also have the key.
tls-auth ta.key 1
auth SHA256
# Select a cryptographic cipher.
# If the cipher option is used on the server
# then you must also specify it here.
# Note that 2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC
key-direction 1
# Enable compression on the VPN link.
# Don't enable this unless it is also
# enabled in the server config file.
#comp-lzo
# Set log file verbosity.
verb 3
# Silence repeating messages
;mute 20
<ca>
-----BEGIN CERTIFICATE----- .....
 
Let's assume for the moment that the OpenVPN server and OpenVPN client configs are correct.

It's tempting to test an OpenVPN setup just like any other service, where the client and server are running on the same LAN. Do NOT do this! The OpenVPN client and OpenVPN server *must* be on different networks. So if your client is running on an iOS device (e.g., iPhone), use the cellular network, NOT the wifi network.

VPNs are not like other services. They change the routing on the networks on which they run. And if the OpenVPN client and OpenVPN server are running on the same network, it creates routing ambiguities that just mess things up.

So before even jumping into the details of your OpenVPN config, I want to be sure the client and server are on different networks. Otherwise it will be nothing but heartache trying to debug it.

Once you have them running on different networks, then let's see both the OpenVPN client and OpenVPN server logs. Assuming you haven't made some error that prevents either one from even starting, that will often identify the problem.
 
Last edited:
Let's assume for the moment that the OpenVPN server and OpenVPN client configs are correct.

It's tempting to test an OpenVPN setup just like any other service, where the client and server are running on the same LAN. Do NOT do this! The OpenVPN client and OpenVPN server *must* be on different networks. So if your client is running on an iOS device (e.g., iPhone), use the cellular network, NOT the wifi network.

VPNs are not like other services. They change the routing on the networks on which they run. And if the OpenVPN client and OpenVPN server are running on the same network, it creates routing ambiguities that just mess things up.

So before even jumping into the details of your OpenVPN config, I want to be sure the client and server are on different networks. Otherwise it will be nothing but heartache trying to debug it.

Once you have them running on different networks, then let's see both the OpenVPN client and OpenVPN server logs. Assuming you haven't made some error that presents either one from even starting, that will often identify the problem.

Thank you for responding.
Yes actually i did test from an ios hotspot and tried connecting from the official windows client. Unfortunately i will only be able to reach home 24hrs from now and tomorrow is also the final window of opportunity i have for a few months since i have to leave for an overseas trip. I will update this thread again as soon as i am home tomorrow.
 
With Raspbian Stretch - you need to refer to the OpenVPN 2.4.* setup - the Ubuntu 18.04 guide should get you there...

https://www.digitalocean.com/community/tutorials/how-to-set-up-an-openvpn-server-on-ubuntu-18-04
Thanks I will try this.

I forgot to mention that while generating the DH keys it had stopped after just a few seconds which was odd. I then ran the build-dh script again and it ran for a while around 30-40mins. This was the second time i was setting the whole thing up from scratch.

Edit: haven't gone through the entire thing but it has the ca server on a different physical machine. Will this have any effect on the config?

Edit2: I figure i will ignore the relevant separate ca machine tasks. Will post back with results after some time. Starting the build now.
 
Last edited:
Trying again with the present installation these are the log messages on the server:
Code:
Sat Jun 16 10:34:24 2018 us=338626 83.110.65.114:14752 GET INST BY REAL: 83.110.65.114:14752 [ok]
Sat Jun 16 10:34:24 2018 us=338737 83.110.65.114:14752 UDPv4 READ [54] from [AF_INET]83.110.65.114:14752: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
Sat Jun 16 10:34:24 2018 us=338838 83.110.65.114:14752 TLS: Initial packet from [AF_INET]83.110.65.114:14752, sid=5877b8d1 7f912cbe
Sat Jun 16 10:34:24 2018 us=338946 83.110.65.114:14752 PID_TEST [0] [TLS_WRAP-0] [] 0:0 1529145252:1 t=1529145264[0] r=[0,64,15,0,1] sl=[0,0,64,272]
Sat Jun 16 10:34:24 2018 us=339125 83.110.65.114:14752 UDPv4 WRITE [66] to [AF_INET]83.110.65.114:14752: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #1 ] [ 0 ] pid=0 DATA len=0
Sat Jun 16 10:34:24 2018 us=373158 TLS State Error: No TLS state for client [AF_INET]91.73.15.79:14752, opcode=5
Sat Jun 16 10:34:24 2018 us=373317 GET INST BY REAL: 91.73.15.79:14752 [failed]
Sat Jun 16 10:34:24 2018 us=380884 TLS State Error: No TLS state for client [AF_INET]91.73.15.79:14752, opcode=4
Sat Jun 16 10:34:24 2018 us=381024 GET INST BY REAL: 91.73.15.79:14752 [failed]
Sat Jun 16 10:34:25 2018 us=527291 MULTI: REAP range 80 -> 96
Sat Jun 16 10:34:26 2018 us=601983 MULTI: REAP range 96 -> 112
Sat Jun 16 10:34:26 2018 us=602130 TLS State Error: No TLS state for client [AF_INET]91.73.15.79:14752, opcode=4
Sat Jun 16 10:34:26 2018 us=602221 GE us=373158 TLS State Error: No TLS state for client [AF_INET]91.73.15.79:14752, opcode=5
Sat Jun 16 10:34:24 2018 us=373317 GET INST BY REAL: 91.73.15.79:14752 [failed]
Sat Jun 16 10:34:24 2018 us=380884 TLS State Error: No TLS state for client [AF_INET]91.73.15.79:14752, opcode=4
Sat Jun 16 10:34:24 2018 us=381024 GET INST BY REAL: 91.73.15.79:14752 [failed]
Sat Jun 16 10:34:25 2018 us=527291 MULTI: REAP range 80 -> 96
Sat Jun 16 10:34:26 2018 us=601983 MULTI: REAP range 96 -> 112
Sat Jun 16 10:34:26 2018 us=602130 TLS State Error: No TLS state for client [AF_INET]91.73.15.79:14752, opcode=4
Sat Jun 16 10:34:26 2018 us=602221 GET INST BY REAL: 91.73.15.79:14752 [failed]
Sat Jun 16 10:34:26 2018 us=715537 83.110.65.114:14752 UDPv4 WRITE [54] to [AF_INET]83.110.65.114:14752: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #2 ] [ ] pid=0 DATA len=0
Sat Jun 16 10:34:26 2018 us=762770 TLS State Error: No TLS state for client [AF_INET]91.73.15.79:14752, opcode=5
Sat Jun 16 10:34:26 2018 us=762864 GET INST BY REAL: 91.73.15.79:14752 [failed]
T INST BY REAL: 91.73.15.79:14752 [failed]
Sat Jun 16 10:34:26 2018 us=715537 83.110.65.114:14752 UDPv4 WRITE [54] to [AF_INET]83.110.65.114:14752: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #2 ] [ ] pid=0 DATA len=0
Sat Jun 16 10:34:26 2018 us=762770 TLS State Error: No TLS state for client [AF_INET]91.73.15.79:14752, opcode=5
Sat Jun 16 10:34:26 2018 us=762864 GET INST BY REAL: 91.73.15.79:14752 [failed]
Sat Jun 16 10:34:27 2018 us=904125 MULTI: REAP range 112 -> 128
 
And this is the client side log with verb 7.
Code:
Sat Jun 16 14:42:38 2018 us=279297 Outgoing Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
Sat Jun 16 14:42:38 2018 us=279297 Incoming Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
Sat Jun 16 14:42:38 2018 us=279297 Control Channel MTU parms [ L:1621 D:1172 EF:78 EB:0 ET:0 EL:3 ]
Sat Jun 16 14:42:38 2018 us=279297 MANAGEMENT: >STATE:1529145758,RESOLVE,,,,,,
Sat Jun 16 14:42:38 2018 us=508785 Data Channel MTU parms [ L:1621 D:1450 EF:121 EB:406 ET:0 EL:3 ]
Sat Jun 16 14:42:38 2018 us=508785 Local Options String (VER=V4): 'V4,dev-type tun,link-mtu 1569,tun-mtu 1500,proto UDPv4,keydir 1,cipher AES-256-CBC,auth SHA256,keysize 256,tls-auth,key-method 2,tls-client'
Sat Jun 16 14:42:38 2018 us=508785 Expected Remote Options String (VER=V4): 'V4,dev-type tun,link-mtu 1569,tun-mtu 1500,proto UDPv4,keydir 0,cipher AES-256-CBC,auth SHA256,keysize 256,tls-auth,key-method 2,tls-server'
Sat Jun 16 14:42:38 2018 us=508785 TCP/UDP: Preserving recently used remote address: [AF_INET]83.110.65.114:56500
Sat Jun 16 14:42:38 2018 us=508785 Socket Buffers: R=[65536->65536] S=[65536->65536]
Sat Jun 16 14:42:38 2018 us=508785 UDP link local: (not bound)
Sat Jun 16 14:42:38 2018 us=508785 UDP link remote: [AF_INET]83.110.65.114:56500
Sat Jun 16 14:42:38 2018 us=508785 MANAGEMENT: >STATE:1529145758,WAIT,,,,,,
Sat Jun 16 14:42:38 2018 us=509282 UDP WRITE [54] to [AF_INET]83.110.65.114:56500: P_CONTROL_HARD_RESET_CLIENT_V2 kid=0 pid=[ #1 ] [ ] pid=0 DATA len=0
Sat Jun 16 14:42:38 2018 us=509746 UDP READ [0] from [AF_UNSPEC]: DATA UNDEF len=-1
Sat Jun 16 14:42:38 2018 us=598612 UDP READ [66] from [AF_INET]83.110.65.114:56500: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #1 ] [ 0 ] pid=0 DATA len=0
Sat Jun 16 14:42:38 2018 us=599105 MANAGEMENT: >STATE:1529145758,AUTH,,,,,,
Sat Jun 16 14:42:38 2018 us=599105 TLS: Initial packet from [AF_INET]83.110.65.114:56500, sid=2ff359db d89876e5
Sat Jun 16 14:42:38 2018 us=599105 UDP WRITE [62] to [AF_INET]83.110.65.114:56500: P_ACK_V1 kid=0 pid=[ #2 ] [ 0 ]
Sat Jun 16 14:42:38 2018 us=599105 UDP WRITE [227] to [AF_INET]83.110.65.114:56500: P_CONTROL_V1 kid=0 pid=[ #3 ] [ ] pid=1 DATA len=173
Sat Jun 16 14:42:39 2018 us=839444 UDP READ [54] from [AF_INET]83.110.65.114:56500: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #2 ] [ ] pid=0 DATA len=0
Sat Jun 16 14:42:39 2018 us=839779 UDP WRITE [62] to [AF_INET]83.110.65.114:56500: P_ACK_V1 kid=0 pid=[ #4 ] [ 0 ]
Sat Jun 16 14:42:41 2018 us=78944 UDP WRITE [227] to [AF_INET]83.110.65.114:56500: P_CONTROL_V1 kid=0 pid=[ #5 ] [ ] pid=1 DATA len=173
Sat Jun 16 14:42:44 2018 us=680367 UDP READ [54] from [AF_INET]83.110.65.114:56500: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #3 ] [ ] pid=0 DATA len=0
Sat Jun 16 14:42:44 2018 us=680367 UDP WRITE [62] to [AF_INET]83.110.65.114:56500: P_ACK_V1 kid=0 pid=[ #6 ] [ 0 ]
Sat Jun 16 14:42:45 2018 us=910916 UDP WRITE [227] to [AF_INET]83.110.65.114:56500: P_CONTROL_V1 kid=0 pid=[ #7 ] [ ] pid=1 DATA len=173
Sat Jun 16 14:42:52 2018 us=526406 UDP READ [54] from [AF_INET]83.110.65.114:56500: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #4 ] [ ] pid=0 DATA len=0
Sat Jun 16 14:42:52 2018 us=526406 UDP WRITE [62] to [AF_INET]83.110.65.114:56500: P_ACK_V1 kid=0 pid=[ #8 ] [ 0 ]
Sat Jun 16 14:42:53 2018 us=682404 UDP WRITE [227] to [AF_INET]83.110.65.114:56500: P_CONTROL_V1 kid=0 pid=[ #9 ] [ ] pid=1 DATA len=173
Sat Jun 16 14:43:08 2018 us=79082 UDP READ [54] from [AF_INET]83.110.65.114:56500: P_CONTROL_HARD_RESET_SERVER_V2 kid=0 pid=[ #5 ] [ ] pid=0 DATA len=0
Sat Jun 16 14:43:08 2018 us=79082 UDP WRITE [62] to [AF_INET]83.110.65.114:56500: P_ACK_V1 kid=0 pid=[ #10 ] [ 0 ]
Sat Jun 16 14:43:09 2018 us=267996 UDP WRITE [227] to [AF_INET]83.110.65.114:56500: P_CONTROL_V1 kid=0 pid=[ #11 ] [ ] pid=1 DATA len=173
Sat Jun 16 14:43:17 2018 us=190831 TCP/UDP: Closing socket
Sat Jun 16 14:43:17 2018 us=190831 SIGTERM[hard,] received, process exiting
Sat Jun 16 14:43:17 2018 us=190831 MANAGEMENT: >STATE:1529145797,EXITING,SIGTERM,,,,,
 
I forgot to mention that while generating the DH keys it had stopped after just a few seconds which was odd. I then ran the build-dh script again and it ran for a while around 30-40mins. This was the second time i was setting the whole thing up from scratch.

Edit: haven't gone through the entire thing but it has the ca server on a different physical machine. Will this have any effect on the config?

Looking at the logs, it looks like it's a broken certificate...
 
Looking at the logs, it looks like it's a broken certificate...
Yes it probably is, I again set it up and build dh quit after 15 minutes, previous runtimes have varied from a minute to more than 30 minutes.
How do i ensure that the keys are being generated properly?
 
Last edited:
Tried setting up with pivpn and it again quit in 10mins or so. Pretty sure build dh is crashing randomly or something.

Edit: Furthermore, there is no confirmation that anything happened at the end of the dots and pluses while the DH parameters are being generated and I do not remember whether there is supposed to be some confirmation message or not.
 
Last edited:
I forgot to mention that while generating the DH keys it had stopped after just a few seconds which was odd. I then ran the build-dh script again and it ran for a while around 30-40mins. This was the second time i was setting the whole thing up from scratch.

Assuming it created the DH file ...

This is completely normal. It's just the nature of the process. Sometimes you just get lucky and it finds a prime number in just a few seconds or minutes. Other times it may takes HOURS! And there isn't any qualitative difference between the results.
 
Assuming it created the DH file ...

This is completely normal. It's just the nature of the process. Sometimes you just get lucky and it finds a prime number in just a few seconds or minutes. Other times it may takes HOURS! And there isn't any qualitative difference between the results.

This is news to me. Learn something everyday.
I haven't been this clueless ever :(
 
Hmmm... interesting, digging into things a bit...

openvpn/stable,now 2.4.0-6+deb9u2 armhf
openssl/stable,now 1.1.0f-3+deb9u2 armhf [installed,automatic]
easy-rsa/stable,now 2.2.2-2 all​

Easy-RSA in the raspbian/debian repos is obsolete for generating the CA, so your choices are either to use OpenSSL directly to build the CA, or download and build/install Easy-RSA 3.x - the digital ocean link I posted earlier for Ubuntu 18.04 has info on how and where to get the EasyRSA source and build instructions...

And as @eibgrad mentioned, it can take a while to build the keys...
 
Hmmm... interesting, digging into things a bit...

openvpn/stable,now 2.4.0-6+deb9u2 armhf
openssl/stable,now 1.1.0f-3+deb9u2 armhf [installed,automatic]
easy-rsa/stable,now 2.2.2-2 all​

Easy-RSA in the raspbian/debian repos is obsolete for generating the CA, so your choices are either to use OpenSSL directly to build the CA, or download and build/install Easy-RSA 3.x - the digital ocean link I posted earlier for Ubuntu 18.04 has info on how and where to get the EasyRSA source and build instructions...

And as @eibgrad mentioned, it can take a while to build the keys...

Going to try this now... the time constraint is over since I am at my home now and took the pi along with me to get it running. Here's hoping.
 
Working now after another reconfiguration. Still dont know what the problem was.
 
Similar threads
Thread starter Title Forum Replies Date
M Help Me Understand OpenVPN VPN 5

Similar threads

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top